Firefox < 5.0 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 55419

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox is earlier than 5.0 and thus, is potentially affected by the following security issues :

- Multiple memory safety issues can lead to application crashes and possibly remote code execution.
(CVE-2011-2374, CVE-2011-2375)

- A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution.
(CVE-2011-2373)

- A memory corruption issue due to multipart / x-mixed-replace images could lead to memory corruption.
(CVE-2011-2377)

- When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371)

- It is possible for an image from a different domain to be loaded into a WebGL texture which could be used to steal image data from a different site. (CVE-2011-2366, CVE-2011-2598)

- An out-of-bounds read issue and an invalid write issue could cause the application to crash. (CVE-2011-2367, CVE-2011-2368)

- HTML-encoded entities are improperly decoded when displayed inside SVG elements which could lead to cross-site scripting attacks. (CVE-2011-2369)

- It is possible for a non-whitelisted site to trigger an install dialog for add-ons and themes. (CVE-2011-2370)

Solution

Upgrade to Firefox 5.0 or later.

See Also

http://www.nessus.org/u?9382419d

https://www.mozilla.org/en-US/security/advisories/mfsa2011-19/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-20/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-21/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-22/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-25/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-26/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-27/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-28/

Plugin Details

Severity: High

ID: 55419

File Name: macosx_firefox_5_0.nasl

Version: 1.13

Type: local

Agent: macosx

Published: 6/24/2011

Updated: 7/14/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2011

Vulnerability Publication Date: 6/21/2011

Exploitable With

CANVAS (CANVAS)

Metasploit (Mozilla Firefox Array.reduceRight() Integer Overflow)

Reference Information

CVE: CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377, CVE-2011-2598

BID: 48319, 48361, 48365, 48369, 48371, 48372, 48373, 48375, 48379, 48380

Secunia: 44982